Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 11:58

General

  • Target

    4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.exe

  • Size

    2.2MB

  • MD5

    21023659c520bac658fb70fea771afa5

  • SHA1

    cc469d6cb1dfea8e1764ad3f7cbd1c998322951f

  • SHA256

    4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48

  • SHA512

    ff99ce7920aed560e62704a0c6811bed20d5a703826d4df931ae7d11f6ae331ffc9c801823bcad1db0790d447b5bb50a1e15d0216b2e226fe93b823fc3a3370e

  • SSDEEP

    49152:d24/iTDy7s9PAY6w83m3R2HO7jo5wcSZmI/m/WahOVLT3Mk:Imi/yw9PAYT83mB286n/JhOVL7Mk

Malware Config

Extracted

Family

gcleaner

C2

45.139.105.171

85.31.46.167

107.182.129.235

171.22.30.106

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.exe
    "C:\Users\Admin\AppData\Local\Temp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\is-Q9HNQ.tmp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-Q9HNQ.tmp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.tmp" /SL5="$70122,1803570,162304,C:\Users\Admin\AppData\Local\Temp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Program Files (x86)\Split Files\HitFiles134.exe
        "C:\Program Files (x86)\Split Files\HitFiles134.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\EIqPBA4P2.exe
          4⤵
          • Executes dropped EXE
          PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Split Files\HitFiles134.exe
    Filesize

    3.4MB

    MD5

    a5dd7b002ebf956ad08da564d0afe528

    SHA1

    bf3f1177e016a5cbdb3ee09b0f8e1f86e70cee63

    SHA256

    8a27e39847699e08a9056beb2f53b25ae64591ba77cc8413a7b08071eac8e504

    SHA512

    fb0cb8dcb9b6ee2898d0ba2dcc06bfa43819832633c35a0490ecd6e63e8f0e561636f5540cf62eb7d71e69e9bce15ea7ce97f2f8d512fcc423eea7d638e3f82b

  • C:\Users\Admin\AppData\Local\Temp\is-Q9HNQ.tmp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.tmp
    Filesize

    800KB

    MD5

    7013a53c5472267941844ed17de4de3c

    SHA1

    dda886aa81995da2abb763969bba86e82988db1a

    SHA256

    9897aed9da44b8a3c7d7cdeac2fdf2281bcd024846c77d45bc84b973abddc81e

    SHA512

    6b1e8845ffeda2a775370a89aaf7e7477cd6264df15da3cc7e412c282e0ccfb3719d6b08fc65190e61ec9674f5f527d939d9cd50ff9f29af37a049d04596060d

  • C:\Users\Admin\AppData\Local\Temp\is-Q9HNQ.tmp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.tmp
    Filesize

    800KB

    MD5

    7013a53c5472267941844ed17de4de3c

    SHA1

    dda886aa81995da2abb763969bba86e82988db1a

    SHA256

    9897aed9da44b8a3c7d7cdeac2fdf2281bcd024846c77d45bc84b973abddc81e

    SHA512

    6b1e8845ffeda2a775370a89aaf7e7477cd6264df15da3cc7e412c282e0ccfb3719d6b08fc65190e61ec9674f5f527d939d9cd50ff9f29af37a049d04596060d

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\EIqPBA4P2.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\Split Files\HitFiles134.exe
    Filesize

    3.4MB

    MD5

    a5dd7b002ebf956ad08da564d0afe528

    SHA1

    bf3f1177e016a5cbdb3ee09b0f8e1f86e70cee63

    SHA256

    8a27e39847699e08a9056beb2f53b25ae64591ba77cc8413a7b08071eac8e504

    SHA512

    fb0cb8dcb9b6ee2898d0ba2dcc06bfa43819832633c35a0490ecd6e63e8f0e561636f5540cf62eb7d71e69e9bce15ea7ce97f2f8d512fcc423eea7d638e3f82b

  • \Users\Admin\AppData\Local\Temp\is-Q9HNQ.tmp\4138137b8f7935b1bfb24c1d65a1da491ae9d717dc173e2614edd69e0aa69e48.tmp
    Filesize

    800KB

    MD5

    7013a53c5472267941844ed17de4de3c

    SHA1

    dda886aa81995da2abb763969bba86e82988db1a

    SHA256

    9897aed9da44b8a3c7d7cdeac2fdf2281bcd024846c77d45bc84b973abddc81e

    SHA512

    6b1e8845ffeda2a775370a89aaf7e7477cd6264df15da3cc7e412c282e0ccfb3719d6b08fc65190e61ec9674f5f527d939d9cd50ff9f29af37a049d04596060d

  • \Users\Admin\AppData\Local\Temp\is-UKH0V.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-UKH0V.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-UKH0V.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\EIqPBA4P2.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1380-108-0x0000000000400000-0x000000000155F000-memory.dmp
    Filesize

    17.4MB

  • memory/1380-109-0x0000000000400000-0x000000000155F000-memory.dmp
    Filesize

    17.4MB

  • memory/1380-117-0x0000000000400000-0x000000000155F000-memory.dmp
    Filesize

    17.4MB

  • memory/1596-54-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1596-115-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1716-100-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1716-107-0x0000000003630000-0x000000000478F000-memory.dmp
    Filesize

    17.4MB

  • memory/1716-116-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1716-118-0x0000000003630000-0x000000000478F000-memory.dmp
    Filesize

    17.4MB